Vulnerabilities > IBM > Security Guardium > 11.0

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2021-39077 Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user.
local
low complexity
ibm CWE-312
4.4
2021-11-08 CVE-2021-29735 Cross-site Scripting vulnerability in IBM Security Guardium
IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-08-26 CVE-2018-1501 Missing Authentication for Critical Function vulnerability in IBM Security Guardium 10.5/10.6/11.0
IBM Security Guardium 10.5, 10.6, and 11.0 could allow an unauthorized user to obtain sensitive information due to missing security controls.
network
low complexity
ibm CWE-306
5.0
2020-06-03 CVE-2020-4190 Use of Hard-coded Credentials vulnerability in IBM Security Guardium 10.6/11.0/11.1
IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
local
low complexity
ibm CWE-798
4.6